Quasar CyberTech

2 Job openings at Quasar CyberTech
Penetration Tester / Red Teamer (2–5 yrs) – Network, Web & API pune,maharashtra,india 5 years None Not disclosed On-site Full Time

Company Description Quasar Cyber Tech (QCT) is a fast-moving cybersecurity startup building next-gen offensive security capabilities. If you love breaking things the right way, mentoring juniors, and shipping crisp, client-ready reports—let’s talk. What you'll do Plan & execute network, web, and API penetration tests (black/grey/white box). Lead/red-team style engagements (ATT&CK-aligned), exploit development & PoCs. Abuse auth flows (OAuth/JWT/SAML), test modern APIs (REST/GraphQL), cloud entry points. Run internal/external VA/PT , identify root causes, and drive remediation guidance . Write and review reports with clear risk, impact, CVSS, and reproducible steps. Mentor interns/juniors; perform peer reviews, checklists, and quality gates. Collaborate with engineering/AppSec to fix issues fast (threat modeling, SDL inputs). Must-haves 2–5 years hands-on pentesting/red-team experience (network + web + API ). Strong with Burp Suite , Nmap , OWASP ZAP , Metasploit , nuclei , Kali/Parrot . Solid knowledge of OWASP Top 10 / API Top 10 , PTES , MITRE ATT&CK . Scripting for automation ( Python/PowerShell/Bash ), interceptor tools ( Postman , ffuf , jwt-tool ). Certifications: CEH (valid) or equivalent (e.g., OSCP/OSWE/OSEP/eJPT/GPEN/GWAPT/CRTP ). Excellent documentation & client communication skills. Nice-to-haves AD/Windows attack paths (Kerberoasting/NTLM relays), Azure/AWS footholds. Mobile app testing (Android/iOS), container/k8s attack surface. Experience with banks/fintech or regulated environments (RBI/CERT-In exposure). Why join us (startup reality) High ownership & impact : real clients, real production findings, real fixes. Flexibility with sprints, night windows for red-team ops when needed. Culture of learning & success : opportunities & time for research/PoCs. Competitive salary + performance bonus + fast-track growth. Send your resume to jobs@quasarcybertech.com with subject “PenTester/Red Team – ” . Optionally include a short note on your favourite exploit chain or a link to a report sample / your work etc .

Penetration Tester / Red Teamer (2–5 yrs) – Network, Web & API pune,maharashtra,india 2 - 5 years INR Not disclosed On-site Full Time

Company Description Quasar Cyber Tech (QCT) is a fast-moving cybersecurity startup building next-gen offensive security capabilities. If you love breaking things the right way, mentoring juniors, and shipping crisp, client-ready reportslets talk. What you&aposll do Plan & execute network, web, and API penetration tests (black/grey/white box). Lead/red-team style engagements (ATT&CK-aligned), exploit development & PoCs. Abuse auth flows (OAuth/JWT/SAML), test modern APIs (REST/GraphQL), cloud entry points. Run internal/external VA/PT , identify root causes, and drive remediation guidance . Write and review reports with clear risk, impact, CVSS, and reproducible steps. Mentor interns/juniors; perform peer reviews, checklists, and quality gates. Collaborate with engineering/AppSec to fix issues fast (threat modeling, SDL inputs). Must-haves 25 years hands-on pentesting/red-team experience (network + web + API ). Strong with Burp Suite , Nmap , OWASP ZAP , Metasploit , nuclei , Kali/Parrot . Solid knowledge of OWASP Top 10 / API Top 10 , PTES , MITRE ATT&CK . Scripting for automation ( Python/PowerShell/Bash ), interceptor tools ( Postman , ffuf , jwt-tool ). Certifications: CEH (valid) or equivalent (e.g., OSCP/OSWE/OSEP/eJPT/GPEN/GWAPT/CRTP ). Excellent documentation & client communication skills. Nice-to-haves AD/Windows attack paths (Kerberoasting/NTLM relays), Azure/AWS footholds. Mobile app testing (Android/iOS), container/k8s attack surface. Experience with banks/fintech or regulated environments (RBI/CERT-In exposure). Why join us (startup reality) High ownership & impact : real clients, real production findings, real fixes. Flexibility with sprints, night windows for red-team ops when needed. Culture of learning & success : opportunities & time for research/PoCs. Competitive salary + performance bonus + fast-track growth. Send your resume to [HIDDEN TEXT] with subject PenTester/Red Team . Optionally include a short note on your favourite exploit chain or a link to a report sample / your work etc . Show more Show less